Lines Matching defs:handshake
65 /* Faked handshake message identity for HelloRetryRequest. */
69 * Internal identity of handshake extensions
113 * extensions should result in handshake abortion. Messages containing
126 * not specified for the message in which it appears, it MUST abort the handshake
327 /* The maximum number of buffered handshake messages. */
639 * This structure contains the parameters only needed during handshake.
672 * For a fresh handshake not linked to any previous handshake, it is
677 * There is no maximum TLS version field in this handshake context.
678 * From the start of the handshake, we need to define a current protocol
734 * Flag indicating if, in the course of the current handshake, an
742 * Flag indicating if, in the course of the current handshake, a dummy
744 * one CCS per handshake while not complicating the handshake state
893 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
894 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
908 /* The state of CID configuration in this handshake. */
958 * of a specific handshake state.
965 /* Buffer holding digest of the handshake up to
975 /* Buffer holding digest of the handshake up to but
1003 /** TLS 1.3 transform for encrypted handshake messages. */
1007 unsigned char handshake[MBEDTLS_TLS1_3_MD_MAX_SIZE];
1013 /** TLS 1.3 transform for early data and handshake messages. */
1256 * List of handshake messages kept around for resending
1259 unsigned char *p; /*!< message, including handshake headers */
1261 unsigned char type; /*!< type of the message: handshake or CCS */
1262 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
1315 * \brief Free referenced items in an SSL handshake context and clear
1367 * \param update_hs_digest This indicates if the handshake digest
1369 * a handshake message is found.
1382 * for handshake, alert and CCS messages.
1423 * in all the handshake handling functions, and in the
1442 * Write handshake message header
1458 * Write handshake message tail
1488 * Update checksum of handshake messages.
1517 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk_opaque() in the PSK
1525 if (!mbedtls_svc_key_id_is_null(ssl->handshake->psk_opaque)) {
1526 return ssl->handshake->psk_opaque;
1539 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk() in the PSK callback
1546 if (ssl->MBEDTLS_PRIVATE(handshake)->psk != NULL && ssl->MBEDTLS_PRIVATE(handshake)->psk_len > 0)
1548 *psk = ssl->MBEDTLS_PRIVATE(handshake)->psk;
1549 *psk_len = ssl->MBEDTLS_PRIVATE(handshake)->psk_len;
1657 if (ssl->MBEDTLS_PRIVATE(handshake) != NULL && ssl->MBEDTLS_PRIVATE(handshake)->key_cert != NULL) {
1658 key_cert = ssl->MBEDTLS_PRIVATE(handshake)->key_cert;
1670 if (ssl->MBEDTLS_PRIVATE(handshake) != NULL && ssl->MBEDTLS_PRIVATE(handshake)->key_cert != NULL) {
1671 key_cert = ssl->MBEDTLS_PRIVATE(handshake)->key_cert;
1989 return (ssl->handshake->tls13_kex_modes & kex_modes_mask) != 0;
2039 ssl->handshake->sent_extensions |=
2049 return (ssl->handshake->key_exchange_mode & kex_mask) != 0;
2067 * Fetch TLS 1.3 handshake message header
2228 /* Get handshake transcript */
2242 * ssl->handshake->group_list is either a translation of curve_list to IANA TLS group
2252 if ((ssl->MBEDTLS_PRIVATE(handshake) != NULL) && (ssl->MBEDTLS_PRIVATE(handshake)->group_list != NULL)) {
2253 return ssl->MBEDTLS_PRIVATE(handshake)->group_list;
2344 * ssl->handshake->sig_algs is either a translation of sig_hashes to IANA TLS
2356 if (ssl->MBEDTLS_PRIVATE(handshake) != NULL &&
2357 ssl->MBEDTLS_PRIVATE(handshake)->sig_algs_heap_allocated == 1 &&
2358 ssl->MBEDTLS_PRIVATE(handshake)->sig_algs != NULL) {
2359 return ssl->MBEDTLS_PRIVATE(handshake)->sig_algs;
2375 const uint16_t *sig_alg = ssl->MBEDTLS_PRIVATE(handshake)->MBEDTLS_PRIVATE(received_sig_algs);